TWI666565B - Identity authentication system and method thereof - Google Patents
Identity authentication system and method thereof Download PDFInfo
- Publication number
- TWI666565B TWI666565B TW107144109A TW107144109A TWI666565B TW I666565 B TWI666565 B TW I666565B TW 107144109 A TW107144109 A TW 107144109A TW 107144109 A TW107144109 A TW 107144109A TW I666565 B TWI666565 B TW I666565B
- Authority
- TW
- Taiwan
- Prior art keywords
- identity
- identification information
- personal
- identification
- information
- Prior art date
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/36—User authentication by graphic or iconic representation
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
- G06F21/107—License processing; Key processing
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/33—User authentication using certificates
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06K—GRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
- G06K19/00—Record carriers for use with machines and with at least a part designed to carry digital markings
- G06K19/06—Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
- G06K19/06009—Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking
- G06K19/06046—Constructional details
- G06K19/06112—Constructional details the marking being simulated using a light source, e.g. a barcode shown on a display or a laser beam with time-varying intensity profile
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2111—Location-sensitive, e.g. geographical location, GPS
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Software Systems (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Optics & Photonics (AREA)
- Multimedia (AREA)
- Technology Law (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
- Time Recorders, Dirve Recorders, Access Control (AREA)
- Mobile Radio Communication Systems (AREA)
Abstract
本發明提供一種識別認證系統及其方法。本發明實施例提供行動識別證之申請、安裝與驗證流程,並讓使用者之行動裝置成為行動識別證的載具。行動識別證可應用於企業、團體、政府機關內部身份辨識相關服務上,並可使身分識別達到智慧行動化。藉由空中下載機制提供行動識別證。以閘道方式來提供企業行動識別證服務給一家或多家企業。此外,結合動態圖形編碼技術、地理位置、資料金鑰加密與交易時間記錄等技術之優點,可產生圖形編碼來進行身分驗證。因此,利用動態圖形編碼可提供高安全性之身分驗證。The invention provides an identification and authentication system and a method thereof. The embodiment of the present invention provides a process for applying, installing, and verifying a mobile ID, and allows a user's mobile device to be a carrier of the mobile ID. Mobile identification cards can be applied to services related to internal identification of enterprises, groups, and government agencies, and can make identity identification smart and mobile. Provide mobile identification by air download mechanism. Provide gateway to one or more enterprises by gateway. In addition, combined with the advantages of dynamic graphics coding technology, geographic location, data key encryption, and transaction time recording, graphics coding can be generated for identity verification. Therefore, the use of dynamic graphics coding can provide high-security identity verification.
Description
本發明是有關於一種身分認證技術,且特別是有關於一種識別認證系統及其方法。The invention relates to an identity authentication technology, and in particular to an identification authentication system and method.
各企業的有形或無形資產通常是不容許外人輕易取得,因此需要透過嚴謹的識別認證來防範外人竊取。傳統的企業識別證技術主要是以塑膠卡片配合磁條、智慧晶片、文字印刷等方式作為識別證,但塑膠卡片的製作需要一定的製卡成本。而目前智慧行動裝置(例如,智慧型手機、平板電腦等)已接近成為現代人生活中基本配備。例如,虛擬的企業行動識別證安裝於行動裝置上將可實現無卡化,更方便證件管理與解決塑膠卡片的問題。The tangible or intangible assets of various companies are usually not allowed to be easily obtained by outsiders, so strict identification and authentication are needed to prevent outsiders from stealing. Traditional enterprise identification card technology mainly uses plastic cards with magnetic strips, smart chips, text printing, etc. as identification cards, but the production of plastic cards requires a certain card manufacturing cost. At present, smart mobile devices (for example, smart phones, tablet computers, etc.) are close to becoming basic equipment in modern people's lives. For example, a virtual corporate action identification certificate installed on a mobile device will enable cardlessness, making it easier to manage documents and solve the problem of plastic cards.
本發明提供一種識別認證系統及其方法,透過行動裝置動態產生圖形編碼,並結合設備當前位置及當前時間來加強身分驗證,從而確保身分識別安全性。The invention provides an identification and authentication system and a method thereof, which dynamically generate a graphic code through a mobile device, and strengthen the identity verification by combining the current position and current time of the device, thereby ensuring the safety of identity recognition.
本發明實施例的識別認證系統,其包括行動裝置、身分讀取裝置及身分驗證伺服器。行動裝置記錄有發行單位識別資訊、個人識別資訊及個人金鑰,透過個人金鑰對發行單位識別資訊、個人識別資訊、行動裝置的當前位置、及第一當前時間編碼以產生身分資料,將身分資料轉換成圖形編碼,並透過顯示螢幕顯示圖形編碼。身分讀取裝置掃描圖形編碼以取得身分資料,並傳送身分資料、身分讀取裝置的當前位置及第二當前時間。個人金鑰可經由個人識別資訊與對應發行單位識別資訊的加解密主金鑰產生。基於個人金鑰對身分資料解密以得出行動裝置的當前位置、及第一當前時間,並依據行動裝置與身分讀取裝置的當前位置之間的差異、及第一當前時間與第二當前時間之間的差異可驗證身分資料是否有效。An identification and authentication system according to an embodiment of the present invention includes a mobile device, an identity reading device, and an identity verification server. The mobile device records the issuing unit identification information, personal identification information, and personal key. The issuing unit identification information, personal identification information, the current location of the mobile device, and the first current time are used to generate identity data through the personal key to identify the identity. The data is converted into graphic codes and displayed on the display screen. The identity reading device scans the graphic code to obtain identity data, and transmits the identity data, the current position of the identity reading device, and the second current time. The personal key can be generated by the encryption and decryption master key of the personal identification information and the identification information of the corresponding issuing unit. Decrypting the identity data based on the personal key to obtain the current location of the mobile device and the first current time, and according to the difference between the current location of the mobile device and the identity reading device, and the first current time and the second current time Differences can verify that your identity information is valid.
本發明實施例的識別認證方法,其包括下列步驟。透過個人金鑰對發行單位識別資訊、個人識別資訊、第一當前位置、及第一當前時間編碼以產生身分資料,將身分資料轉換成圖形編碼,並顯示圖形編碼。掃描圖形編碼以取得身分資料,並傳送身分資料、第二當前位置及第二當前時間。透過個人識別資訊及對應的加解密主金鑰產生個人金鑰。基於個人金鑰對身分資料解密以得出第一當前位置、及第一當前時間。依據第一當前位置與第二當前位置之間的差異、及第一當前時間與第二當前時間之間的差異驗證身分資料是否有效。The identification and authentication method according to an embodiment of the present invention includes the following steps. The identification information of the issuing unit, the personal identification information, the first current position, and the first current time are encoded by the personal key to generate identity data, the identity data is converted into a graphic code, and the graphic code is displayed. Scan the graphic code to obtain the identity data, and send the identity data, the second current position and the second current time. Generate a personal key from personally identifiable information and the corresponding encryption and decryption master key. The identity data is decrypted based on the personal key to obtain a first current position and a first current time. Verify whether the identity data is valid according to the difference between the first current position and the second current position and the difference between the first current time and the second current time.
基於上述,本發明實施例的識別認證系統及其方法,提供安全與方便的一種動態圖形化證件發行方法,其包括了申請、安裝、動態圖形化證件產生、身分驗證等主要流程。本發明實施例可使用網路服務來提供發行單位所需之圖形化行動識別證,讓發行單位的員工或訪客可以利用行動裝置為識別證載具,以作為企業內活動時所需身分辨識與行政流程相關身份核實用途。此外,結合圖形編碼技術、地理資訊、時間,及金鑰加密資料等技術,來產生高安全性之動態化之行動識別證。透過企業行動識別證申請流程,核准之後,即可使用行動裝置上行動識別證應用程式來實現企業行動識別證服務。Based on the above, the identification and authentication system and method of the embodiments of the present invention provide a secure and convenient method for issuing dynamic graphical certificates, which includes the main processes of application, installation, dynamic graphical certificate generation, and identity verification. In the embodiment of the present invention, a network service can be used to provide a graphical mobile identification card required by the issuing unit, so that employees or visitors of the issuing unit can use the mobile device as an identification card carrier for identity identification and Administrative process related identity verification use. In addition, it combines graphics coding technology, geographic information, time, and key encryption data to generate highly secure and dynamic mobile identification cards. Through the enterprise action ID application process, after approval, you can use the mobile ID application on your mobile device to implement your business ID service.
為讓本發明的上述特徵和優點能更明顯易懂,下文特舉實施例,並配合所附圖式作詳細說明如下。In order to make the above features and advantages of the present invention more comprehensible, embodiments are hereinafter described in detail with reference to the accompanying drawings.
圖1是依據本發明一實施例的識別認證系統1的示意圖。請參照圖1,識別認證系統1至少包括但不僅限於行動裝置100、身分讀取裝置110、身分驗證伺服器115、中介閘道120、及一個或更多個管理單位系統130。FIG. 1 is a schematic diagram of an identification and authentication system 1 according to an embodiment of the present invention. Referring to FIG. 1, the identification and authentication system 1 includes at least, but not limited to, a mobile device 100, an identity reading device 110, an identity verification server 115, an intermediary gateway 120, and one or more management unit systems 130.
行動裝置100可以是智慧型手機、平板電腦、掌上型遊戲機等可攜式裝置,其至少具有通訊模組(支援諸如Wi-Fi、或第三代(3G)或更後世代行動通訊等)、及處理器(例如,CPU、GPU、或特殊應用積體電路(ASIC)等)。行動裝置100裝載並可運行行動識別證應用程式101或其他識別相關軟體。而此行動識別證應用程式101具有使用者介面(UI)以提供諸如識別證申辦、動態產生圖形編碼、顯示、查詢、驗證等相關資訊。The mobile device 100 may be a portable device such as a smart phone, a tablet computer, a handheld game console, etc., which has at least a communication module (supporting such as Wi-Fi, or third generation (3G) or later generation mobile communication, etc.) , And processors (for example, CPU, GPU, or application-specific integrated circuit (ASIC), etc.). The mobile device 100 loads and can run a mobile ID application 101 or other identification-related software. The mobile ID application 101 has a user interface (UI) to provide related information such as ID application, dynamic code generation, display, query, and verification.
身分讀取裝置110可以是任何類型的一維及/或二維條碼掃描器、相機、讀卡機、無線通訊接收器、或上述裝置之組合。於本發明實施中,身分讀取裝置110至少可透過影像掃描等方式取得透過一維及/或二維條碼形成的圖形編碼。於一些實施例中,身分讀取裝置110可無線或有線地讀取身分驗證載具(圖未示,例如,智慧卡、手機、具有無線射頻辨識(RFID)的物件等)中所記錄的身分資料。此外,於另一些實施例中,身分讀取裝置110可連接門禁、簽核或其他身分驗證設備,並反應於認證結果而據以執行開關出入口、簽核等作業,且端視應用者之實際需求而可自行調整。The identity reading device 110 may be any type of one-dimensional and / or two-dimensional barcode scanner, camera, card reader, wireless communication receiver, or a combination of the above devices. In the implementation of the present invention, the identity reading device 110 can at least obtain a graphic code formed by a one-dimensional and / or two-dimensional barcode through image scanning and the like. In some embodiments, the identity reading device 110 may read the identity recorded in an identity verification vehicle (not shown, for example, a smart card, a mobile phone, an object with a radio frequency identification (RFID), etc.) wirelessly or by wire. data. In addition, in other embodiments, the identity reading device 110 may be connected to an access control, signing, or other identity verification device, and respond to the authentication result to perform operations such as opening and closing, signing, etc., depending on the actual situation of the application. You can adjust it according to your needs.
身分驗證伺服器115可以是任何類型的伺服器、電腦主機、工作站等裝置,身分驗證伺服器115並連接身分讀取裝置110。中介閘道120可以是閘道設備、路由設備、電腦主機等裝置,並連接身分驗證伺服器115。The identity verification server 115 may be any type of server, computer host, workstation, and other devices. The identity verification server 115 is connected to the identity reading device 110. The intermediary gateway 120 may be a gateway device, a routing device, a computer host, and other devices, and is connected to the identity verification server 115.
管理單位系統130至少包括但不僅限於識別申辦伺服器131、卡片管理伺服器132、及差勤伺服器133。管理單位系統130可應用於諸如企業、公司、商家、政府單位、團體、學校等機關單位。申辦伺服器131、卡片管理伺服器132、及差勤伺服器133可以是任何類型的伺服器、電腦主機、工作站等裝置,其詳細運作後續實施例詳述。需說明的是,於本實施例中,中介閘道120為中介角色,並用於介接身分驗證伺服器115與各獨立管理單位系統130。於一些實施例中,若僅服務一個管理單位系統130,則身分驗證伺服器115可直接介接此管理單位系統130,並可無須透過中介閘道120轉送資料。The management unit system 130 includes, but is not limited to, an identification application server 131, a card management server 132, and an office server 133. The management unit system 130 can be applied to institutions such as enterprises, companies, businesses, government units, groups, schools, and the like. The bid server 131, the card management server 132, and the duty server 133 may be any type of server, computer host, workstation, and other devices, and the detailed operations thereof will be described in detail in subsequent embodiments. It should be noted that, in this embodiment, the intermediary gateway 120 is an intermediary role, and is used to interface the identity verification server 115 and each independent management unit system 130. In some embodiments, if only one management unit system 130 is served, the identity verification server 115 may directly interface with the management unit system 130 and may not need to forward data through the intermediary gateway 120.
為了方便理解本發明實施例的操作流程,以下將舉諸多實施例詳細說明本發明實施例中識別認證系統1之運作流程。下文中,將搭配識別認證系統1中各裝置說明本發明實施例所述之方法。本發明實施例方法的各個流程可依照實施情形而隨之調整,且並不僅限於此。In order to facilitate understanding of the operation flow of the embodiments of the present invention, the following describes the operation flow of the identification and authentication system 1 in the embodiments of the present invention in detail. Hereinafter, the method described in the embodiment of the present invention will be described with each device in the identification and authentication system 1. Each process of the method in the embodiment of the present invention can be adjusted according to the implementation situation, and is not limited to this.
圖2是依據本發明一實施例的識別認證方法-申請及安裝階段的流程圖。請參照圖2,針對申請流程,其前置作業是使用者端之行動裝置100上需事先安裝行動識別證應用程式101,且此 行動識別證應用程式101運行後可產生諸如QR編碼、通用產品代碼等各類型圖形編碼。行動裝置100或其他連網裝置接收使用者透過網頁電子表單或其他使用者介面提出對於行動識別證的申辦作業(可能提供個人識別資訊(例如,員工編號、身份證字號、護照號碼等)、電話號碼等資訊),且這些申辦作業相關資訊將經由網路並透過中介閘道120轉送到對應管理單位系統130的識別申辦伺服器131 (步驟S201)。FIG. 2 is a flowchart of an identification and authentication method-application and installation phase according to an embodiment of the present invention. Please refer to FIG. 2. For the application process, the pre-operation is that a mobile ID application 101 needs to be installed on the mobile device 100 on the user side, and the mobile ID application 101 can generate products such as QR codes and universal products after running. Code and other types of graphics coding. Mobile device 100 or other networked device receives a user's application for a mobile identification card through a web page electronic form or other user interface (may provide personal identification information (e.g., employee number, ID number, passport number, etc.), telephone Information such as numbers, etc.), and these application-related information will be transferred to the identification application server 131 of the corresponding management unit system 130 through the network and through the intermediary gateway 120 (step S201).
識別申辦伺服器131審查申辦作業相關資訊是否允許(例如,是否為正確的行動識別證應用程式101、符合的硬體設備、合適的申請規格等);若允許則將進行檢核申請資料;若不允許則回傳拒絕相關資訊(步驟S202)。識別申辦伺服器131接著將對接收的申辦作業相關資訊(例如,員工編號、身分證字號、手機門號等)送至卡片管理伺服器132進行檢核,並經由人員資料庫134查詢驗證,以確認申請人是否為機關單位內部成員或允許成員(即,確認申請資格是否符合)(步驟S203)。The identification application server 131 checks whether the application-related information is allowed (for example, whether it is the correct mobile ID application 101, compatible hardware equipment, appropriate application specifications, etc.); if it is allowed, the application information will be checked; if If it is not allowed, the relevant information is rejected (step S202). The identification application server 131 then sends the received application related information (for example, employee number, identity card number, mobile phone door number, etc.) to the card management server 132 for verification, and queries and verifies via the personnel database 134 to It is confirmed whether the applicant is an internal member or an allowable member of the institution (ie, confirms whether the eligibility for the application meets) (step S203).
若申辦作業相關資訊符合申請資格,則人員資料庫 134將提供對應員工或人員識別證資料(例如,卡次、照片等)給卡片管理伺服器132,並由卡片管理伺服器132產生出企業行動識別證的相關身分資料(步驟S204)。而卡片管理伺服器132會申請資格符合者對應的身分資料記錄或更新到申辦完成白名單中,並將此申辦完成白名單提供給中介閘道120;中介閘道120將轉送申辦完成白名單至身分驗證伺服器115(步驟S205)。If the application-related information meets the eligibility requirements, the personnel database 134 will provide the corresponding employee or personnel identification card information (such as card times, photos, etc.) to the card management server 132, and the card management server 132 generates corporate actions Relevant identity data of the identification card (step S204). The card management server 132 will apply or update the identity data corresponding to the qualified applicants to the application completion whitelist, and provide this application completion whitelist to the intermediary gateway 120; the intermediary gateway 120 will forward the application completion whitelist to The identity verification server 115 (step S205).
身分驗證伺服器115可依據獲得的申辦完成白名單建立或更新核准白名單,並將申請人對應聯絡資訊(例如,手機門號、市話號碼等)註記為可發行特定機關單位之行動識別證(步驟S206)。 而卡片管理伺服器132亦會被身分驗證伺服器115通知已建立核准白名單並希望提供行動識別證,卡片管理伺服器132即可經由網路或簡訊傳送安裝驗證碼至行動裝置100或其連網裝置(步驟S207)。The identity verification server 115 may establish or update the approved white list based on the obtained completed application white list, and note the corresponding contact information of the applicant (for example, mobile phone door number, local phone number, etc.) as an action identification certificate that can be issued by a specific agency. (Step S206). The card management server 132 will also be notified by the identity verification server 115 that an approval whitelist has been established and wants to provide a mobile identification card. The card management server 132 can send an installation verification code to the mobile device 100 or its connection via the network or a text message. Network device (step S207).
針對安裝階段,行動裝置100上所運行的行動識別證應用程式101可提供使用者介面以接收使用者的輸入操作。例如,點選 “新增行動識別證”並輸入手機門號及/或其他個人資訊。使用者輸入的個人資訊將傳送至身分驗證伺服器115,而身分驗證伺服器115即可依據這些資訊來查詢核准白名單中是否有對應的個人資訊(步驟S211)。身分驗證伺服器115例如是利用行動裝置 100之手機號碼或其他個人資訊來認證是否可提供發行行動識別證(步驟S212)。身分驗證伺服器115可透過中介閘道120向對應卡片管理伺服器132取得申請人之員工、會員、成員或訪客識別證資料(例如,發行單位識別資訊、個人識別資訊等)(步驟S213)。身分驗證伺服器115將取得之識別證資料轉換成作為行動識別證的身分資料(例如,發行單位識別資訊、個人識別資訊、個人金鑰等) (步驟S214)。For the installation phase, the mobile ID application 101 running on the mobile device 100 can provide a user interface to receive user input operations. For example, click "Add Mobile ID" and enter the phone number and / or other personal information. The personal information input by the user is transmitted to the identity verification server 115, and the identity verification server 115 can query whether there is corresponding personal information in the approved white list according to the information (step S211). The identity verification server 115 uses, for example, the mobile phone number of the mobile device 100 or other personal information to verify whether it is possible to provide a mobile identification certificate (step S212). The identity verification server 115 can obtain the applicant's employee, member, member, or visitor identification information (for example, identification information of the issuing unit, personal identification information, etc.) from the corresponding card management server 132 through the intermediary gateway 120 (step S213). The identity verification server 115 converts the obtained identification data into identity data (for example, issuing unit identification information, personal identification information, personal key, etc.) as a mobile identification card (step S214).
身分驗證伺服器115利用空中下載(OTA)之方式將提出申辦作業之使用者的行動識別證相關身分資料寫入行動裝置100。而這些行動識別證相關身分資料包括發行單位識別資訊(下文以cID簡稱)、個人識別資訊(例如,識別證識別碼(下文以uID簡稱)、個人資訊(例如,姓名、生日等資訊,下文以cardinfo簡稱)、及/或個人金鑰(下文以uK簡稱)等資料以供後續行動識別使用(步驟S215)。而行動裝置100 內的個人金鑰(uK),將以加密或安全元件方式保護。身分驗證伺服器115可將行動識別證發行完成的訊息通知給中介閘道120,以轉送至卡片管理伺服器132(步驟S216)。卡片管理伺服器132收到發行完成相關訊息後,將依據發出申辦作業之使用者對應的身分資料建立或更新發行完成名單(步驟S217)。The identity verification server 115 writes the identity data related to the mobile ID of the user who submitted the application to the mobile device 100 by using an over-the-air (OTA) method. The identity information related to these mobile IDs includes the identification information of the issuing unit (hereinafter referred to as cID), personal identification information (for example, identification card identification code (hereinafter referred to as uID)), and personal information (for example, name, birthday, etc. cardinfo), and / or personal key (hereinafter referred to as uK) for subsequent identification (step S215). The personal key (uK) in mobile device 100 will be protected by encryption or a secure element. The identity verification server 115 may notify the intermediary gateway 120 of the completion of the issuance of the mobile identification certificate to be forwarded to the card management server 132 (step S216). After the card management server 132 receives the issuance related information, it will The identity information corresponding to the user who issued the bid operation establishes or updates the issuance completion list (step S217).
行動識別證應用程式101可連線至中介閘道120,並透過中介閘道120向人員資料庫134或差勤伺服器133取得可呈現於使用者介面的行動識別證外顯資料(例如,差勤紀錄、資產資訊等)(步驟S218)。即,完成安裝階段。The mobile ID application 101 can connect to the intermediary gateway 120, and obtain the explicit data of the mobile ID (for example, the difference between the user interface) and the user database 134 or the travel server 133 through the intermediary gateway 120. Record, asset information, etc.) (step S218). That is, the installation phase is completed.
值得注意的是,經完成申請及安裝階段,本發明實施例更提供線上(online)及離線(offline)驗證兩種模式,以下將詳細說明。It is worth noting that, after completing the application and installation stages, the embodiments of the present invention further provide two modes of online and offline verification, which will be described in detail below.
圖3是依據本發明一實施例的識別認證方法-線上驗證階段的流程圖。請參照圖3,經由前述圖2實施例的申請及安裝階段,身分驗證伺服器115針對各用戶可記錄有如表(1)的資訊: 表(1)
以下將搭配使用情境說明:行動識別證應用程式101所用之圖形編碼作為行動識別是為了安全目的而被設為一次性用途。每一次使用於身分驗驗之圖形編碼為一次有效。因此,使用者每次作刷卡時須先於身分讀取裝置110利用行動識別證應用程式101動態產生新的圖形編碼,以作身分辨識之用(步驟S301)。例如,行動識別證應用程式101係透過個人金鑰(uK)對發行單位識別資訊(cID)、個人識別資訊(例如,uID、cardinfo)、行動裝置100的當前位置(下文以uGPS簡稱)、及產生的當前時間(下文以uTime簡稱)加密編碼以產生身分資料(例如,[cID, uID, uGPS, uTime, cardInfo]uK, cID’, uID’],其中cID=cID’且uID=uID’),並將此身分資料轉換成圖形編碼(例如,QR碼、或其他一維或二維條碼),即可透過行動裝置100的顯示螢幕顯示此圖形編碼。The following will be used in conjunction with the scenario description: The graphic code used by the mobile ID application 101 is used for mobile identification as a one-time use for security purposes. Each time the graphic code used in the identity test is valid once. Therefore, the user must dynamically generate a new graphic code before the identity reading device 110 using the mobile identification card application program 101 for identity identification each time the card is swiped (step S301). For example, the mobile ID application 101 uses a personal key (uK) to identify the issuing unit (cID), personal identification information (e.g., uID, cardinfo), the current location of the mobile device 100 (hereinafter abbreviated as uGPS), and The generated current time (hereinafter abbreviated as uTime) is encrypted and encoded to generate identity data (for example, [cID, uID, uGPS, uTime, cardInfo] uK, cID ', uID'], where cID = cID 'and uID = uID') , And convert this identity data into a graphic code (for example, a QR code or other one-dimensional or two-dimensional bar code), and the graphic code can be displayed on the display screen of the mobile device 100.
使用者可將顯示有圖形編碼的行動裝置100接近身分讀取裝置110,使身分讀取裝置110可掃描此圖形編碼以取得對應的身分資料,而身分資料中的個人識別資訊(例如,[cID, uID, uGPS, uTime, cardInfo]uK, cID’, uID’]…)、身分讀取裝置110的當前位置(rGPS)、識別碼(rID)及身分讀取裝置110掃描到圖形編碼的當前時間(下文以rTime簡稱)傳送至身分驗證伺服器115(步驟S302)。The user can bring the mobile device 100 displaying the graphic code close to the identity reading device 110, so that the identity reading device 110 can scan this graphic code to obtain corresponding identity data, and the personal identification information in the identity data (for example, [cID , uID, uGPS, uTime, cardInfo] uK, cID ', uID'] ...), the current position of the identity reading device 110 (rGPS), the identification code (rID), and the current time when the identity reading device 110 scans the graphic code (Hereinafter abbreviated as rTime) is transmitted to the identity verification server 115 (step S302).
身分驗證伺服器115收到身分讀取裝置110所傳送的身分資料及身分讀取裝置110相關資料後,即可進行驗證(步驟S303)。例如,身分驗證伺服器115可依據收到的發行單位識別資訊(例如, cID’)而自查出資料庫內相對應之加解密主金鑰(cMK),即可結合個人識別資訊來產生個人金鑰(uK)(即,cMK與uID’之組合可得出uK)。接著,身分驗證伺服器115可透過產生的個人金鑰(uK)對圖形編碼所夾帶之身分資料解密以得出行動裝置100的當前位置(uGPS)、及當前時間(uTime)、個人識別資訊(uID, cardInfo)及發行單位識別資訊(cID)(即,uK對已編碼的身分資料解碼可得出cID, uID, uGPS, uTime, cardInfo)。身分驗證伺服器115驗證此已解碼的身分資料是否有效。例如,解密後的發行單位識別資訊(cID)及個人識別資訊(uID)是否相同於未編碼的發行單位識別資訊(cID’)、及個人識別資訊(uID’),判斷行動裝置100與身分讀取裝置110的當前時間(uTime, rTime)之間的差異(例如,是否小於有效安全時間(例如,1分鐘、30秒等))、及兩當前位置(uGPS, rGPS)之間的差異(例如,是否小於有效安全範圍(例如,500公尺、100公尺內))。由於產生一次性圖形編碼檢驗需要當次交易紀錄雜湊(Hash)值並比對之前所有交易記錄(例如,Hash值檢驗),以確認行動識別證所提交之身分資料為一次性,且沒有重複使用。After the identity verification server 115 receives the identity data and related data transmitted by the identity reading device 110, it can perform verification (step S303). For example, the identity verification server 115 may self-discover the corresponding encryption and decryption master key (cMK) in the database based on the identification information (e.g., cID ') of the issuing unit, and then use the personal identification information to generate an individual. Key (uK) (ie, the combination of cMK and uID 'yields uK). Then, the identity verification server 115 can decrypt the identity data carried by the graphic code through the generated personal key (uK) to obtain the current location (uGPS), the current time (uTime), and personal identification information ( uID, cardInfo) and issuing unit identification information (cID) (that is, uK decodes the encoded identity data to obtain cID, uID, uGPS, uTime, cardInfo). The identity verification server 115 verifies whether the decoded identity data is valid. For example, if the decrypted issuer identification information (cID) and personal identification information (uID) are the same as the unencoded issuer identification information (cID ') and personal identification information (uID'), determine whether the mobile device 100 and the identity read Take the difference between the current time (uTime, rTime) of the device 110 (for example, whether it is less than the effective safety time (for example, 1 minute, 30 seconds, etc.)) and the difference between the two current positions (uGPS, rGPS) (for example, , Whether it is less than the effective safety range (for example, within 500 meters, within 100 meters). As a one-time graphic code inspection is required, the hash value of the current transaction record is compared with all previous transaction records (for example, the hash value inspection) to confirm that the identity information submitted by the mobile ID is one-time and not reused. .
如果行動識別證經身分驗證伺服器115驗證成功,則將記錄以下資訊[cID, uID, rID, rTime, cardInfo]於刷卡紀錄,並記錄每次交易紀錄Hash 值(步驟S304)。身分驗證伺服器115可通知身分讀取裝置110身分資料有效且通過驗證並發送對應之識別證資料(步驟S305),並可將刷卡紀錄經由中介閘道120轉送至對應差勤伺服器133。而身分讀取裝置110收到刷卡成功資訊後,將執行相對需執行之開門(門禁卡機)或顯示刷卡成功(差勤卡機)、及/或其他顯示必要之識別資訊(步驟S306)。If the mobile ID is successfully verified by the identity verification server 115, the following information [cID, uID, rID, rTime, cardInfo] will be recorded in the card swipe record, and the hash value of each transaction record will be recorded (step S304). The identity verification server 115 may notify the identity reading device 110 that the identity data is valid and verify and send the corresponding identification data (step S305), and may transfer the credit card record to the corresponding travel server 133 through the intermediary gateway 120. After the identity reading device 110 receives the successful card swiping information, it will execute the relatively required door opening (access control card machine) or display the successful card swiping (offer card machine), and / or other necessary identification information (step S306).
圖4是依據本發明一實施例的識別認證方法-離線驗證階段的流程圖。請參照圖4,經由前述圖2實施例的申請及安裝階段,身分驗證伺服器115針對各用戶可記錄有如表(1)的資訊;身分讀取裝置110記錄有如表(2)的資訊。FIG. 4 is a flowchart of an offline authentication phase of the identification and authentication method according to an embodiment of the present invention. Please refer to FIG. 4. Through the application and installation stages of the embodiment shown in FIG. 2, the identity verification server 115 can record information as shown in Table (1) for each user; the identity reading device 110 records information as shown in Table (2).
為了離線驗證,於身分讀取裝置110處需搭配身分驗證載具103(例如,安控卡(Secure Access Module,SAM)、智慧卡、磁條卡、晶片卡、具備RFID物件等)。身分驗證載具103內會寫入發行單位識別資訊(cID)及相對應之加解密主金鑰(cMK)以供對加密過的部分身分資料解密,即可無須透過身分驗證伺服器115來驗證。此外,行動識別證應用程式101記錄有如表(3)的資訊。For offline verification, the identity reading device 110 needs to be equipped with an identity verification vehicle 103 (for example, a Secure Access Module (SAM), a smart card, a magnetic stripe card, a chip card, an RFID object, etc.). The identity verification vehicle 103 will write the issuing unit identification information (cID) and the corresponding encryption and decryption master key (cMK) to decrypt the encrypted part of the identity data, so that it is not necessary to verify through the identity verification server 115 . In addition, the mobile ID application 101 records information as shown in Table (3).
以下將搭配使用情境說明:行動識別證應用程式101首先如同步驟S301產生新的圖形編碼,而此圖形編碼夾帶有部分經個人金鑰(uK)加密及部分未經加密的身分資料(步驟S401)。使用者可將顯示有圖形編碼的行動裝置100接近身分讀取裝置110,使身分讀取裝置110可掃描此圖形編碼以取得對應的身分資料,而身分讀取裝置110的當前位置(rGPS)、識別碼(rID)、及身分讀取裝置110掃描到圖形編碼的當前時間(rTime)將被記錄(步驟S402)。使用者可在步驟S402將呈現圖形編碼的行動裝置100供身分讀取裝置110讀取,以取得個人識別資訊(cID’, uID’)。The following description will be used in conjunction with the scenario: The mobile ID application 101 first generates a new graphic code as in step S301, and this graphic code contains some personal key (uK) encrypted and some unencrypted identity data (step S401) . The user can bring the mobile device 100 displaying the graphic code close to the identity reading device 110, so that the identity reading device 110 can scan the graphic code to obtain corresponding identity data, and the current position (rGPS) of the identity reading device 110, The identification code (rID) and the current time (rTime) scanned by the identity reading device 110 to the graphic code will be recorded (step S402). In step S402, the user can read the mobile device 100 with the graphic code to be read by the identity reading device 110 to obtain personal identification information (cID ', uID').
身分讀取裝置110收到取得身分資料及身分讀取裝置110相關資料後,即可進行驗證(步驟S403)。例如,身分讀取裝置110可利用身分驗證載具103所記錄並對應於由圖形編碼所夾帶的發行單位識別資訊(例如,cID’)來取得加解密主金鑰(cMK),並依據收到的個人識別資訊(例如,uID’)及對應發行單位識別資訊(例如,cID’)的加解密主金鑰(cMK),來產生個人金鑰(uK)。接著,身分讀取裝置110可透過產生的個人金鑰(uK)對圖形編碼所夾帶之身分資料解密以得出行動裝置100的當前位置(uGPS)、及當前時間(uTime)、個人識別資訊(uID, cardInfo)及發行單位識別資訊(cID)。身分讀取裝置110驗證此已解碼的身分資料是否有效。例如,解密後的發行單位識別資訊(cID)及個人識別資訊(uID)是否相同於未加密的發行單位識別資訊(cID’)、及個人識別資訊(uID’),判斷行動裝置100與身分讀取裝置110的當前位置(uGPS, rGPS)之間的差異(例如,是否小於有效安全範圍(例如,500公尺、100公尺內))、及兩當前時間(uTime, rTime)之間的差異(例如,是否小於有效安全時間(例如,1分鐘、30秒等))。After the identity reading device 110 receives the obtained identity data and related data of the identity reading device 110, it can perform verification (step S403). For example, the identity reading device 110 may use the identification information (for example, cID ') of the issuing unit recorded by the identity verification vehicle 103 and corresponding to the graphic code to obtain the encryption and decryption master key (cMK), and receive The personal identification information (for example, uID ') and the encryption and decryption master key (cMK) corresponding to the identification information of the issuing unit (for example, cID') to generate the personal key (uK). Then, the identity reading device 110 can decrypt the identity data carried by the graphic code through the generated personal key (uK) to obtain the current position (uGPS), the current time (uTime), and personal identification information ( uID, cardInfo) and issuing unit identification information (cID). The identity reading device 110 verifies whether the decoded identity data is valid. For example, whether the decrypted issuer identification information (cID) and personal identification information (uID) are the same as the unencrypted issuer identification information (cID ') and personal identification information (uID'), determine whether the mobile device 100 and the identity read Take the difference between the current position (uGPS, rGPS) of the device 110 (for example, whether it is less than the effective safety range (for example, within 500 meters, 100 meters)), and the difference between the two current times (uTime, rTime) (E.g., is it less than the effective safety time (e.g., 1 minute, 30 seconds, etc.)).
如果行動識別證經身分讀取裝置110驗證成功,則身分讀取裝置110將記錄以下資訊[cID, uID, rID, rTime, cardInfo]於刷卡記錄。此外,身分讀取裝置110可執行相對需執行之開門(門禁卡機)或顯示刷卡成功(差勤卡機)、及/或其他顯示必要之識別資訊。If the mobile ID is successfully verified by the identity reading device 110, the identity reading device 110 will record the following information [cID, uID, rID, rTime, cardInfo] in the card record. In addition, the identity reading device 110 may perform a relatively required door opening (access control card machine) or display a successful card swiping (offer card machine), and / or other necessary identification information.
綜上所述,本發明實施例的識別認證系統及其方法,提供安全與方便的一種動態圖形化證件發行方法,其包括了申請、安裝、動態圖形化證件產生、身分驗證等主要流程。透過提供高安全性企業行動識別證之圖形編碼產生機制,以確保只有合法之身分讀取裝置有能力可掃描及解析圖形編碼所夾帶之身分資料。本發明實施例讓企業之員工/訪客用戶,進行申請、及透過行動裝置來下載、安裝行動識別證。使用者使用行動裝置之行動識別證應用程式,即可動態更新具高安全性之行動識別證圖形編碼。而由於採用資料加密機制及地理資訊、及交易時間查核機制,所以本發明實施例提供之行動識別適宜用於需具有機密與安全要求之企業內用。In summary, the identification and authentication system and method in the embodiments of the present invention provide a safe and convenient method for issuing dynamic graphical certificates, which includes the main processes of application, installation, dynamic graphical certificate generation, and identity verification. By providing a mechanism for generating a graphic code for a highly secure corporate action identification card, it is ensured that only legal identity reading devices are capable of scanning and analyzing the identity data carried by the graphic code. The embodiment of the present invention allows employees / guest users of an enterprise to apply, and download and install a mobile identification card through a mobile device. Users can use mobile device ’s mobile ID application to dynamically update the highly secure mobile ID graphic code. And because the data encryption mechanism, geographic information, and transaction time checking mechanism are used, the action identification provided by the embodiments of the present invention is suitable for internal use by enterprises that need to have confidentiality and security requirements.
由於本發明實施例會使用獨一的個人金鑰加密以產生加密的身分資料 ,所以可確保防止任意掃描圖形編碼即可讀出待驗證之身分的問題發生,且惟有合法驗證設備或系統才能產生解密金鑰來解密待驗證之身份資料。Because the embodiment of the present invention uses a unique personal key to encrypt to generate encrypted identity data, it can ensure that the problem of identity to be verified can be prevented from being scanned by arbitrary scanning of the graphic code, and only a legitimate verification device or system can decrypt it. Key to decrypt the identity data to be verified.
本發明實施例利用行動識別證之公司識別資訊、使用者識別資訊、識別證資訊、刷卡時行動裝置地理資訊及時間因素,獨一的個人金鑰加密以產生加密的身分資料。因此,驗證端除了要解密以驗證公司識別資訊、使用者識別資訊、及識別證資訊,還需進行比對行動識別證刷卡時行動裝置當前位置及時間是否落於設定之安全條件內,以判定是否為有效之刷卡行為。如此嚴謹的流程主要是為了避免圖形編碼遭盜拷以冒用事宜。The embodiment of the present invention uses the company identification information of the mobile identification card, user identification information, identification card information, geographic information of the mobile device when the card is swiped, and time factors to encrypt the unique personal key to generate encrypted identity data. Therefore, in addition to decrypting to verify company identification information, user identification information, and identification card information, the verification end also needs to check whether the current location and time of the mobile device falls within the set security conditions when the mobile identification card is swiped. Whether it is a valid card swipe. Such a rigorous process is mainly to avoid graphic coding being stolen for fraud.
本發明實施例提供了線上及離線驗證模式:針對線上驗證,對行動識別證之圖形編碼掃描,企業之身分讀取裝置掃描圖形編碼即會進行解析待驗證之身分資料。接著,身分讀取裝置會將加密的身分資料加上身份讀取裝置相關資料(例如,識別碼、當前位置、掃描時間)經由網路傳送至後端系統,以進行識別證身分驗證程序。針對離線驗證,身分讀取裝置可搭配身分驗證載具(而此身分驗證載具需事先寫入公司識別資訊及其對應之加解密主金鑰(cMK);待對行動識別證之圖形編碼掃描,即可解析出待驗證之身分資料。接著,身分讀取裝置依據身分資料及其身分驗證載具所記錄的對應之加解密主金鑰(cMK)內容,算出解密所用之個人金鑰,即可依據此個人金鑰進行後續識別證身分驗證程序。The embodiment of the present invention provides an online and offline verification mode: for online verification, the graphic code scanning of the mobile identification card, and the identity reading device of the enterprise scans the graphic code to analyze the identity data to be verified. Then, the identity reading device transmits the encrypted identity data plus the relevant data of the identity reading device (for example, the identification code, the current position, and the scan time) to the back-end system via the network for the identity verification process. For offline verification, the identity reading device can be used with an identity verification vehicle (and this identity verification vehicle needs to write the company identification information and its corresponding encryption and decryption master key (cMK) in advance; to be scanned by the graphic code of the mobile identification card , The identity data to be verified can be parsed. Then, the identity reading device calculates the personal key used for decryption according to the identity data and the corresponding encryption and decryption master key (cMK) content recorded by the identity verification vehicle, that is, This personal key can be used for subsequent identification verification procedures.
本發明實施例提供的行動識別證將為一次性有效。也就是說,每次驗證交易後,行動裝置安裝上的行動識別證之圖形編碼就無效。因此,使用者下此使用行動識別證時必須使用對應應用程式更新行動識別證之圖形編碼,而此新的圖形編碼才可作身分驗證,否則會判定無效。The action identification certificate provided by the embodiment of the present invention will be valid once. In other words, after each transaction is verified, the graphic code of the mobile identification card installed on the mobile device becomes invalid. Therefore, the user must use the corresponding application to update the graphic code of the mobile ID card when using the mobile ID card, and the new graphic code can be used for identity verification, otherwise it will be invalid.
雖然本發明已以實施例揭露如上,然其並非用以限定本發明,任何所屬技術領域中具有通常知識者,在不脫離本發明的精神和範圍內,當可作些許的更動與潤飾,故本發明的保護範圍當視後附的申請專利範圍所界定者為準。Although the present invention has been disclosed as above with the examples, it is not intended to limit the present invention. Any person with ordinary knowledge in the technical field can make some modifications and retouching without departing from the spirit and scope of the present invention. The protection scope of the present invention shall be determined by the scope of the attached patent application.
1‧‧‧識別認證系統1‧‧‧Identification and authentication system
100‧‧‧行動裝置 100‧‧‧ mobile device
101‧‧‧行動識別證應用程式 101‧‧‧ Mobile ID application
103‧‧‧身分驗證載具 103‧‧‧ Identity Vehicle
110‧‧‧身分讀取裝置 110‧‧‧ Identity reading device
115‧‧‧身分驗證伺服器 115‧‧‧ Identity Server
120‧‧‧中介閘道 120‧‧‧Intermediate Gateway
130‧‧‧管理單位系統 130‧‧‧Management unit system
131‧‧‧識別申辦伺服器 131‧‧‧Identify the bid server
132‧‧‧卡片管理伺服器 132‧‧‧Card Management Server
133‧‧‧差勤伺服器 133‧‧‧office server
134‧‧‧人員資料庫 134‧‧‧Personnel database
S201~S218、S301~S306、S401~S403‧‧‧步驟 S201 ~ S218, S301 ~ S306, S401 ~ S403‧‧‧steps
圖1是依據本發明一實施例的識別認證系統的示意圖。 圖2是依據本發明一實施例的識別認證方法-申請及安裝階段的流程圖。 圖3是依據本發明一實施例的識別認證方法-線上驗證階段的流程圖。 圖4是依據本發明一實施例的識別認證方法-離線驗證階段的流程圖。FIG. 1 is a schematic diagram of an identification and authentication system according to an embodiment of the present invention. FIG. 2 is a flowchart of an identification and authentication method-application and installation phase according to an embodiment of the present invention. FIG. 3 is a flowchart of an online verification phase of an identification and authentication method according to an embodiment of the present invention. FIG. 4 is a flowchart of an offline authentication phase of the identification and authentication method according to an embodiment of the present invention.
Claims (10)
Priority Applications (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
TW107144109A TWI666565B (en) | 2018-12-07 | 2018-12-07 | Identity authentication system and method thereof |
US16/703,819 US11321439B2 (en) | 2018-12-07 | 2019-12-04 | Identity authentication system and method thereof |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
TW107144109A TWI666565B (en) | 2018-12-07 | 2018-12-07 | Identity authentication system and method thereof |
Publications (2)
Publication Number | Publication Date |
---|---|
TWI666565B true TWI666565B (en) | 2019-07-21 |
TW202022663A TW202022663A (en) | 2020-06-16 |
Family
ID=68049353
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
TW107144109A TWI666565B (en) | 2018-12-07 | 2018-12-07 | Identity authentication system and method thereof |
Country Status (2)
Country | Link |
---|---|
US (1) | US11321439B2 (en) |
TW (1) | TWI666565B (en) |
Cited By (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
TWI791905B (en) * | 2019-10-08 | 2023-02-11 | 中華電信股份有限公司 | Authentication access system and method based on tokenization technology |
Families Citing this family (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN113313224B (en) * | 2021-06-02 | 2022-06-28 | 哈尔滨华泽数码科技有限公司 | Generation system and generation method of office code for government affair service |
WO2023273251A1 (en) * | 2021-06-30 | 2023-01-05 | 上海擎感智能科技有限公司 | Processing method and apparatus for action trajectory data |
Citations (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US9037111B2 (en) * | 2012-07-30 | 2015-05-19 | Ncr Corporation | Location aware authentication techniques |
CN104836662A (en) * | 2015-01-27 | 2015-08-12 | 北京中油瑞飞信息技术有限责任公司 | Unified identity authentication system |
CN106296160A (en) * | 2015-05-12 | 2017-01-04 | 广州杰赛科技股份有限公司 | The acquisition of information of a kind of position association and authentication method |
TW201710945A (en) * | 2015-07-20 | 2017-03-16 | 諾特瑞茲有限公司 | System and method for validating authorship of an electronic signature session |
US9754255B1 (en) * | 2012-04-13 | 2017-09-05 | Maxim Integrated Products, Inc. | Geo-location based authentication in a mobile point-of-sale terminal |
Family Cites Families (16)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7062471B1 (en) * | 1999-06-07 | 2006-06-13 | Nippon Telegraph And Telephone Corporation | Electronic rights information processing system, method and apparatus for carrying out same and recorded medium for program carrying out the method |
CN1889123A (en) | 2006-06-07 | 2007-01-03 | 李振宇 | Two-dimensional bar code real name |
US20160027042A1 (en) | 2009-11-17 | 2016-01-28 | Thomas W. Heeter | Electronic brand authentication method using scannable codes |
WO2012096749A2 (en) | 2011-01-14 | 2012-07-19 | Flash Seats, Llc | Mobile application bar code identification method and system |
TW201329873A (en) | 2012-01-13 | 2013-07-16 | Oriental Inst Technology | Method for generating 2-dimentional barcode, method for authenticating identity, and entrance security system |
US8966653B2 (en) * | 2012-04-20 | 2015-02-24 | Adobe Systems Incorporated | Method and apparatus for provisioning a mobile application |
TWI529641B (en) | 2014-07-17 | 2016-04-11 | 捷碼數位科技股份有限公司 | System for verifying data displayed dynamically by mobile and method thereof |
TWI536293B (en) | 2014-10-21 | 2016-06-01 | Chunghwa Telecom Co Ltd | Member Registration and Usage Method Based on NFC Technology and Its System |
US20170084097A1 (en) | 2015-09-18 | 2017-03-23 | Markis Janis | Key Card Replacement App |
US9953475B2 (en) * | 2016-04-27 | 2018-04-24 | Cubic Corporation | 4D barcode |
WO2017218984A1 (en) * | 2016-06-16 | 2017-12-21 | The Bank Of New York Mellon | Ensuring data integrity of executed transactions |
TWI592876B (en) | 2016-07-25 | 2017-07-21 | 國立成功大學 | Mobile device, authentication device and authentication methods thereof |
TW201814606A (en) | 2016-10-14 | 2018-04-16 | 何駿逸 | Apply picture code from commerce application platform via a mobile device to be a method for personal identity recognition and mobile payment activities |
US20180130025A1 (en) | 2016-11-04 | 2018-05-10 | Michael Kampouris | Process and system for time management for employees |
US11212100B2 (en) * | 2017-03-23 | 2021-12-28 | Moovel North America, Llc | Systems and methods of providing and electronically validating tickets and tokens |
US11212105B2 (en) * | 2017-03-23 | 2021-12-28 | Moovel North America, Llc | Systems and methods of providing and validating digital tickets |
-
2018
- 2018-12-07 TW TW107144109A patent/TWI666565B/en active
-
2019
- 2019-12-04 US US16/703,819 patent/US11321439B2/en active Active
Patent Citations (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US9754255B1 (en) * | 2012-04-13 | 2017-09-05 | Maxim Integrated Products, Inc. | Geo-location based authentication in a mobile point-of-sale terminal |
US9037111B2 (en) * | 2012-07-30 | 2015-05-19 | Ncr Corporation | Location aware authentication techniques |
CN104836662A (en) * | 2015-01-27 | 2015-08-12 | 北京中油瑞飞信息技术有限责任公司 | Unified identity authentication system |
CN106296160A (en) * | 2015-05-12 | 2017-01-04 | 广州杰赛科技股份有限公司 | The acquisition of information of a kind of position association and authentication method |
TW201710945A (en) * | 2015-07-20 | 2017-03-16 | 諾特瑞茲有限公司 | System and method for validating authorship of an electronic signature session |
Cited By (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
TWI791905B (en) * | 2019-10-08 | 2023-02-11 | 中華電信股份有限公司 | Authentication access system and method based on tokenization technology |
Also Published As
Publication number | Publication date |
---|---|
TW202022663A (en) | 2020-06-16 |
US20200184061A1 (en) | 2020-06-11 |
US11321439B2 (en) | 2022-05-03 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US11671267B2 (en) | System and method for verifying an identity of a user using a cryptographic challenge based on a cryptographic operation | |
US11664996B2 (en) | Authentication in ubiquitous environment | |
US20210243029A1 (en) | Biometric verification process using certification token | |
TWI697842B (en) | Two-dimensional barcode processing method, device and system | |
US11108558B2 (en) | Authentication and fraud prevention architecture | |
US11157905B2 (en) | Secure on device cardholder authentication using biometric data | |
US20140351596A1 (en) | Method, system and apparatus for authenticating user identity | |
US20130226813A1 (en) | Cyberspace Identification Trust Authority (CITA) System and Method | |
EP3098786A1 (en) | Emv transactions in mobile terminals | |
US20200410494A1 (en) | Systems and Methods of Electronic Identity Verification | |
CN111742314B (en) | Biometric sensor on portable device | |
CN106688004A (en) | Transaction authentication method, device, mobile terminal, POS terminal and server | |
TWI666565B (en) | Identity authentication system and method thereof | |
CN104995648A (en) | Method for processing transaction using dynamic PAN | |
JP4341607B2 (en) | Storage medium issuing method | |
CN112823368A (en) | Tokenized contactless transactions via cloud biometric identification and authentication | |
CN115315924A (en) | User authentication at an access control server using a mobile device | |
US20090077382A1 (en) | Method for the preparation of a chip card for electronic signature services | |
JP2000215280A (en) | Identity certification system | |
KR20110055091A (en) | Character security service system and its use method | |
US20200204377A1 (en) | Digital notarization station that uses a biometric identification service | |
KR101285362B1 (en) | Authentication system for electronic signature | |
KR100598573B1 (en) | Disposable card information generation and authentication method using smart card and system for this | |
CN116868217A (en) | Non-contact delivery system and method | |
JP2022053457A (en) | System and method for touchless pin entry |